Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 13:24

General

  • Target

    ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe

  • Size

    969KB

  • MD5

    ed8511aa9b1b5c225a6a24dcc1c36e13

  • SHA1

    5ad13c01039a3e4f6826b017fc3dfb43fbf74812

  • SHA256

    65e3a9d0eb8768505efa40c73de9c5a1e9b98a845fb72e51454e47a83f9a2698

  • SHA512

    bcd546d5784905d4ef531bfa64265d132e28b2cbf5d7672cf29a05523221d920a4ea5be47c7992d31c2cd82fb667b9810111eaccbfaf6162ead1681cac0f9f6e

  • SSDEEP

    24576:5EdZ+tSpotEOwX3vEh65V3UPAFmSID0MEQ7zRtm1bGvyJT5W:iMSp8o38Q5V3ULSE0MbXRtMTI

Malware Config

Extracted

Family

azorult

C2

https://livdecor.pt/work/Panel/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ed8511aa9b1b5c225a6a24dcc1c36e13_JaffaCakes118.exe"
      2⤵
      • Modifies system certificate store
      PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar4FDC.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1480-2-0x0000000000080000-0x00000000000A0000-memory.dmp

    Filesize

    128KB

  • memory/1480-5-0x0000000000080000-0x00000000000A0000-memory.dmp

    Filesize

    128KB

  • memory/1480-11-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/1480-16-0x0000000000100000-0x0000000000290000-memory.dmp

    Filesize

    1.6MB

  • memory/1480-15-0x0000000000080000-0x00000000000A0000-memory.dmp

    Filesize

    128KB

  • memory/2980-0-0x0000000000100000-0x0000000000290000-memory.dmp

    Filesize

    1.6MB

  • memory/2980-1-0x0000000000320000-0x0000000000359000-memory.dmp

    Filesize

    228KB

  • memory/2980-3-0x0000000002470000-0x00000000024A9000-memory.dmp

    Filesize

    228KB

  • memory/2980-17-0x0000000000100000-0x0000000000290000-memory.dmp

    Filesize

    1.6MB